Lucene search

K

Aaron-Junker Security Vulnerabilities

cve
cve

CVE-2022-21666

Useful Simple Open-Source CMS (USOC) is a content management system (CMS) for programmers. Versions prior to Pb2.4Bfx3 allowed Sql injection in usersearch.php only for users with administrative privileges. Users should replace the file admin/pages/useredit.php with a newer version. USOC version...

7.2CVSS

7.1AI Score

0.002EPSS

2022-01-10 08:15 PM
51
cve
cve

CVE-2022-21643

USOC is an open source CMS with a focus on simplicity. In affected versions USOC allows for SQL injection via register.php. In particular usernames, email addresses, and passwords provided by the user were not sanitized and were used directly to construct a sql statement. Users are advised to...

9.8CVSS

9.8AI Score

0.002EPSS

2022-01-04 08:15 PM
52
cve
cve

CVE-2022-21644

USOC is an open source CMS with a focus on simplicity. In affected versions USOC allows for SQL injection via usersearch.php. In search terms provided by the user were not sanitized and were used directly to construct a sql statement. The only users permitted to search are site admins. Users are...

7.2CVSS

7.3AI Score

0.001EPSS

2022-01-04 08:15 PM
35